Analysis

  • max time kernel
    151s
  • max time network
    41s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 23:06

General

  • Target

    a5c07e8ff03c12cca272bcfc796fd97186cd3d3ab1f9c5e863fbc0aa6363c0be.exe

  • Size

    470KB

  • MD5

    f66fa8f38ef6cf4c9fab0bf80798caa7

  • SHA1

    11a2e82c50e4bb12bc0ad0be64a68c38e9777203

  • SHA256

    a5c07e8ff03c12cca272bcfc796fd97186cd3d3ab1f9c5e863fbc0aa6363c0be

  • SHA512

    a601d408247b0ebdbb258fc061b216cbf16e35b08a7e2d63be292ffe413a460cf13493e1c234761f2f3ed7883a16921cc4bba0169db5dd35570d43d26d3a7446

  • SSDEEP

    6144:hU4Ag0IRh4ypcJOfC9DqhvNSMF+oPHO0bLQHWqtZmxmJsmP8Daon+drYu5Z4dSzq:hU4A++OQCQMFm0nOrM5mU5OYiZ4dIHK

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

EmMassa *-* *-*

C2

spynetshadow.no-ip.org:81

spynetshadow.no-ip.org:1991

spynetshadow.no-ip.org:2012

spynetshadow.no-ip.org:3000

Mutex

Plugin.exe

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    System

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    monsterkill

  • regkey_hkcu

    Windows Live Messenger

  • regkey_hklm

    Windows Live Messenger

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1268
      • C:\Users\Admin\AppData\Local\Temp\a5c07e8ff03c12cca272bcfc796fd97186cd3d3ab1f9c5e863fbc0aa6363c0be.exe
        "C:\Users\Admin\AppData\Local\Temp\a5c07e8ff03c12cca272bcfc796fd97186cd3d3ab1f9c5e863fbc0aa6363c0be.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1452
        • C:\Users\Admin\AppData\Local\Temp\a5c07e8ff03c12cca272bcfc796fd97186cd3d3ab1f9c5e863fbc0aa6363c0be.exe
          C:\Users\Admin\AppData\Local\Temp\a5c07e8ff03c12cca272bcfc796fd97186cd3d3ab1f9c5e863fbc0aa6363c0be.exe
          3⤵
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:1964
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Modifies Installed Components in the registry
            PID:2004
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:924
            • C:\Users\Admin\AppData\Local\Temp\a5c07e8ff03c12cca272bcfc796fd97186cd3d3ab1f9c5e863fbc0aa6363c0be.exe
              "C:\Users\Admin\AppData\Local\Temp\a5c07e8ff03c12cca272bcfc796fd97186cd3d3ab1f9c5e863fbc0aa6363c0be.exe"
              4⤵
              • Loads dropped DLL
              • Drops file in System32 directory
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:1720
              • C:\Windows\SysWOW64\System\svchost.exe
                "C:\Windows\system32\System\svchost.exe"
                5⤵
                • Executes dropped EXE
                • Drops file in System32 directory
                • Suspicious use of SetThreadContext
                • Suspicious use of SetWindowsHookEx
                PID:1756
                • C:\Windows\SysWOW64\System\svchost.exe
                  C:\Windows\SysWOW64\System\svchost.exe
                  6⤵
                  • Executes dropped EXE
                  PID:840

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      2
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
        Filesize

        230KB

        MD5

        27bad537719a5cae3dcd9d3e98c4e8ca

        SHA1

        54e64c0b65f573f3137bfe628a80bbf78987c25d

        SHA256

        1f80036632170d518d4cc7156691ca0d8de1df0dfc85ad15f561d8fa1d14811a

        SHA512

        739d9a5017c56fa91e988fe01ac036c43dff3ffd7bef6408b580aae6b4689a22b1437ee09816cd3adf647f17e5ece1e93e75d2097225a7deb2eb21363aa1f9d8

      • C:\Windows\SysWOW64\System\svchost.exe
        Filesize

        470KB

        MD5

        f66fa8f38ef6cf4c9fab0bf80798caa7

        SHA1

        11a2e82c50e4bb12bc0ad0be64a68c38e9777203

        SHA256

        a5c07e8ff03c12cca272bcfc796fd97186cd3d3ab1f9c5e863fbc0aa6363c0be

        SHA512

        a601d408247b0ebdbb258fc061b216cbf16e35b08a7e2d63be292ffe413a460cf13493e1c234761f2f3ed7883a16921cc4bba0169db5dd35570d43d26d3a7446

      • C:\Windows\SysWOW64\System\svchost.exe
        Filesize

        470KB

        MD5

        f66fa8f38ef6cf4c9fab0bf80798caa7

        SHA1

        11a2e82c50e4bb12bc0ad0be64a68c38e9777203

        SHA256

        a5c07e8ff03c12cca272bcfc796fd97186cd3d3ab1f9c5e863fbc0aa6363c0be

        SHA512

        a601d408247b0ebdbb258fc061b216cbf16e35b08a7e2d63be292ffe413a460cf13493e1c234761f2f3ed7883a16921cc4bba0169db5dd35570d43d26d3a7446

      • C:\Windows\SysWOW64\System\svchost.exe
        Filesize

        470KB

        MD5

        f66fa8f38ef6cf4c9fab0bf80798caa7

        SHA1

        11a2e82c50e4bb12bc0ad0be64a68c38e9777203

        SHA256

        a5c07e8ff03c12cca272bcfc796fd97186cd3d3ab1f9c5e863fbc0aa6363c0be

        SHA512

        a601d408247b0ebdbb258fc061b216cbf16e35b08a7e2d63be292ffe413a460cf13493e1c234761f2f3ed7883a16921cc4bba0169db5dd35570d43d26d3a7446

      • \Windows\SysWOW64\System\svchost.exe
        Filesize

        470KB

        MD5

        f66fa8f38ef6cf4c9fab0bf80798caa7

        SHA1

        11a2e82c50e4bb12bc0ad0be64a68c38e9777203

        SHA256

        a5c07e8ff03c12cca272bcfc796fd97186cd3d3ab1f9c5e863fbc0aa6363c0be

        SHA512

        a601d408247b0ebdbb258fc061b216cbf16e35b08a7e2d63be292ffe413a460cf13493e1c234761f2f3ed7883a16921cc4bba0169db5dd35570d43d26d3a7446

      • \Windows\SysWOW64\System\svchost.exe
        Filesize

        470KB

        MD5

        f66fa8f38ef6cf4c9fab0bf80798caa7

        SHA1

        11a2e82c50e4bb12bc0ad0be64a68c38e9777203

        SHA256

        a5c07e8ff03c12cca272bcfc796fd97186cd3d3ab1f9c5e863fbc0aa6363c0be

        SHA512

        a601d408247b0ebdbb258fc061b216cbf16e35b08a7e2d63be292ffe413a460cf13493e1c234761f2f3ed7883a16921cc4bba0169db5dd35570d43d26d3a7446

      • memory/840-108-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/840-103-0x000000000040BBF4-mapping.dmp
      • memory/840-107-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/840-111-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/1268-66-0x0000000024010000-0x0000000024072000-memory.dmp
        Filesize

        392KB

      • memory/1720-110-0x0000000024160000-0x00000000241C2000-memory.dmp
        Filesize

        392KB

      • memory/1720-95-0x0000000024160000-0x00000000241C2000-memory.dmp
        Filesize

        392KB

      • memory/1720-93-0x0000000024160000-0x00000000241C2000-memory.dmp
        Filesize

        392KB

      • memory/1720-86-0x0000000000000000-mapping.dmp
      • memory/1756-98-0x0000000000000000-mapping.dmp
      • memory/1964-59-0x0000000075041000-0x0000000075043000-memory.dmp
        Filesize

        8KB

      • memory/1964-61-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/1964-94-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/1964-57-0x000000000040BBF4-mapping.dmp
      • memory/1964-56-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/1964-72-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/1964-88-0x0000000024160000-0x00000000241C2000-memory.dmp
        Filesize

        392KB

      • memory/1964-58-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/1964-80-0x00000000240F0000-0x0000000024152000-memory.dmp
        Filesize

        392KB

      • memory/1964-63-0x0000000024010000-0x0000000024072000-memory.dmp
        Filesize

        392KB

      • memory/1964-60-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/2004-69-0x0000000000000000-mapping.dmp
      • memory/2004-77-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/2004-109-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/2004-71-0x0000000074CA1000-0x0000000074CA3000-memory.dmp
        Filesize

        8KB

      • memory/2004-78-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB